POSITION

Web Security Engineer at Pentest-Tools.com (DC-0028)

If you enjoy discovering vulnerabilities in web applications but also like coding, this is the perfect job for you.

Role Responsibilities

At Pentest-Tools.com we’re building a web application vulnerability scanner that needs to accurately detect a whole range of web application security issues. Your job will be to research various types of web vulnerabilities and write code to automatically detect them.

If you didn’t know already, Pentest-Tools.com is a cloud-based toolkit for penetration testing and vulnerability assessments used by customers all around the Globe.

The Website Vulnerability Scanner is one of the leading tools from the platform and we want to keep it that way.

Requirements

Must have qualifications:

  • BS in Computer Science or equivalent work experience
  • Practical understanding of web vulnerabilities and attacks (SQLi, XSS, XXE, SSRF, Server-Side Template Injection, Insecure Deserialization, Cache Poisoning, etc.)
  • Fluency in writing Python code
  • Very good understanding of the HTTP protocol
  • Strong sense of ownership and track record of quality work

Nice to have:

  • Experience with CTFs, Bug Bounty or Penetration Testing
    Certifications such as OSCP, CEH, GPEN
  • Agile software development methodologies
  • Experience with Git or an equivalent version control system
  • Knowledge of best practices for the software development life cycle, including coding standards, code reviews, and testing

The benefits that we offer:

  • Competitive salary
  • Employee stock options
  • Participation in cybersecurity conferences, trainings and certifications
  • It is a full-time position with a highly flexible schedule
  • We work in hybrid mode and we expect you to come to office at least 1-2 days per week (location: Piața Romană, Bucharest)
  • Self-development is highly encouraged, both in and cybersecurity and software development fields

About Pentest-Tools.com:

We are a young and dynamic security company with a global presence. We are developing https://pentest-tools.com – a leading platform for penetration testing and vulnerability assessments used by infosec professionals from all around the world.

You should know that at Pentest-Tools.com your work matters. We value our team and we do our best that each colleague develops themselves both professionally and personally within the team.

Apply for this job!

Sponsors & Partners

They help us make this conference possible.

POWERED BY

Orange Romania is part of the Orange Group, one of the largest global telecommunications operators that connects hundreds of millions of customers worldwide. With over 11 million local customers and an annual turnover exceeding 1.5 billion euros, Orange Romania connects 1 in 2 Romanians and offers an extensive range of communication solutions for both individual and corporate customers, from basic connectivity services to complete mobile, fixed internet, TV packages, and complex IT&C solutions through Orange Business

Orange Romania is the number 1 operator in terms of network performance, and also holds nine consecutive Top Employer certifications, which confirm that Orange Romania, in addition to the remarkable products and services it offers, pays special attention to its employees and working environment. In the past 3 years Orange has launched two 5G Labs in Bucharest and Iasi, that aim to support researchers, startups and companies to test their 5G solutions in advance. 

In addition, Orange is a long-term supporter of the startup ecosystem through the Orange Fab accelerator program designed to support entrepreneurs in the development of innovative products and their distribution locally and internationally.

Gold Partners

Silver Partners

Bronze Partner

HACKING VILLAGE PARTNERS

COMMUNITY & MEDIA PARTNERS